Cyber Defense with MITRE Framework | Graylog + SOC Prime | On-Demand Webinar >>

The Graylog blog

Today we are officially releasing Graylog v3.3.6.

This release includes a new enterprise output along with bug fixes that improve the functionality of Graylog. Please read on for a detailed description of the new output and the bug fixes.

Many thanks to our community for reporting issues and contributing fixes!

DOWNLOAD LINKS

Please report bugs and any other issues in our GitHub issue tracker. Thank you!

NEW: GOOGLE BIGQUERY OUTPUT (ENTERPRISE)

Graylog is continuing to make our output system more robust by expanding our integration with other third-party tools. In this release, we have added the Google BigQuery Output. This Output allows you to send data to your BigQuery tables and each message in the stream will be inserted as a new row in the configured BigQuery table.

GRAYLOG ENTERPRISE V3.3.6

FIXED

  • Improve error logging during report generation.

ENTERPRISE INTEGRATIONS PLUGIN

FIXED

  • Fix NullPointerException and thread-safety issues in the enterprise output framework.
  • Fix retry logic and overall robustness of the office365 input.
  • Improve error detection and error handling in the enterprise output framework.

GRAYLOG 3.3.6

CORE

Security

  • Fixing a path traversal issue in the API Browser for non-standard installationsGraylog2/graylog2-server#8986 Graylog2/graylog2-server#8988 Due to a check happening before pathname normalization, a directory traversal was possible in the REST resource that serves the API browser UI. If the Graylog server was started with non-standard JRE options (using an additional classpath setting), it could have been used to access files from this additional classpath directory without authentication. Many thanks to Florian Hauser and Christian Fünfhaus of Code White for disclosing this vulnerability.

Changed

Fixed

LEGACY AWS PLUGIN

Added

INTEGRATIONS PLUGIN

Added

Fixed

CHANGE LOGS

Get the Monthly Tech Blog Roundup

Subscribe to the latest in log management, security, and all things Graylog Blog delivered to your inbox once a month.